Frequent Itemset Mining with Hadamard Response Under Local Differential Privacy

被引:2
|
作者
Liu, Haijiang [1 ]
Bai, Xiangyu [1 ]
Ma, Xuebin [1 ]
Cui, Lianwei [2 ]
机构
[1] Inner Mongolia Univ, Inner Mongolia Key Lab Wireless Networking & Mobi, Hohhot, Peoples R China
[2] Inner Mongolia Big Data Dev Author, Hohhot, Peoples R China
关键词
local differential privacy; Hadamard response; frequent itemset mining;
D O I
10.1109/iceiec49280.2020.9152248
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Frequent itemset mining is a basic data mining task and has many applications in other data mining tasks. However, users' personal privacy information will be leaked in the mining process. In recent years, application of local differential privacy protection models to mine frequent itemsets is a relatively reliable and secure protection method. Local differential privacy means that users first perturb the original data and then send these data to the aggregator, preventing the aggregator from revealing the user's private information. Data mining using local differential privacy involves two major problems. The first one is that the accuracy of the results after mining is low, and the other one is that the user transmits a large amount of data to the server, which results in higher communication costs. In this study, we demonstrate that the Hadamard response (HR) algorithm improves the accuracy of the results and reduces the communication cost from k to log k. Finally, we use the Frequent pattern tree (FP-tree) algorithm for frequent itemset mining to compare the existing algorithms.
引用
收藏
页码:49 / 52
页数:4
相关论文
共 50 条
  • [31] Practical Privacy-Preserving Frequent Itemset Mining on Supermarket Transactions
    Ma, Chenyang
    Wang, Baocang
    Jooste, Kyle
    Zhang, Zhili
    Ping, Yuan
    IEEE SYSTEMS JOURNAL, 2020, 14 (02): : 1992 - 2002
  • [32] Privacy-Preserving Frequent Itemset Mining for Sparse and Dense Data
    Laud, Peeter
    Pankova, Alisa
    SECURE IT SYSTEMS, NORDSEC 2017, 2017, 10674 : 139 - 155
  • [33] Privacy-Preserving Outsourced Collaborative Frequent Itemset Mining in the Cloud
    Samanthula, Bharath K.
    2017 IEEE INTERNATIONAL CONFERENCE ON BIG DATA (BIG DATA), 2017, : 4827 - 4829
  • [34] Mining Frequent Patterns with Differential Privacy
    Bonomi, Luca
    PROCEEDINGS OF THE VLDB ENDOWMENT, 2013, 6 (12): : 1422 - 1427
  • [35] Inverted Index Automata Frequent Itemset Mining for Large Dataset Frequent Itemset Mining
    Dai, Xin
    Hamed, Haza Nuzly Abdull
    Su, Qichen
    Hao, Xue
    IEEE ACCESS, 2024, 12 : 195111 - 195130
  • [36] Frequent Itemset Mining on Hadoop
    Ferenc Kovacs
    Illes, Janos
    IEEE 9TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL CYBERNETICS (ICCC 2013), 2013, : 241 - 245
  • [37] On A Visual Frequent Itemset Mining
    Lim, SeungJin
    2009 FOURTH INTERNATIONAL CONFERENCE ON DIGITAL INFORMATION MANAGEMENT, 2009, : 25 - 30
  • [38] CFM: Collusion-free model of privacy preserving frequent itemset mining
    Sekhavat Y.A.
    International Journal of Information and Computer Security, 2020, 13 (3-4) : 249 - 267
  • [39] Mining Frequent Graph Patterns with Differential Privacy
    Shen, Entong
    Yu, Ting
    19TH ACM SIGKDD INTERNATIONAL CONFERENCE ON KNOWLEDGE DISCOVERY AND DATA MINING (KDD'13), 2013, : 545 - 553
  • [40] Frequent Sequence Pattern Mining with Differential Privacy
    Zhou, Fengli
    Lin, Xiaoli
    INTELLIGENT COMPUTING THEORIES AND APPLICATION, PT I, 2018, 10954 : 454 - 466